qualys compliance solutions · large linux back end infrastructure on-prem and in the cloud goals...

41
18 QUALYS SECURITY CONFERENCE 2018 Unified Compliance Assessment for Technical Controls, Process controls and Vendor Risk Qualys Compliance Solutions François BEZARD Technical Account Manager, Post Sales

Upload: others

Post on 04-Jul-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

18QUALYS SECURITY CONFERENCE 2018

Unified Compliance Assessment for Technical Controls, Process controls and Vendor Risk

Qualys Compliance Solutions

François BEZARD Technical Account Manager, Post Sales

Page 2: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Why Compliance is Challenging

Continuing Expansion of Industry & Regulatory Standards

Every standard spans across Technical & Procedural Controls

Making Compliance a bi-product of the security programs

December 6, 2018 Qualys Security Conference, 2018 2

Page 3: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Compliance necessities to Support Digital Transformation Complete Visibility across Business Units, Technologies, and Environments including vendors

Simplified Compliance workflows, So the focus is on improving security rather than running products

Mapping the security data to the risk/compliance

Support for emerging technologies with traditional technologies

December 6, 2018 Qualys Security Conference, 2018 3

Page 4: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Use Case: ANSSI and GDPR Compliance

Customer: EU Financial institution Digital Transformation underway Leveraging ANSSI 40 controls for security GDPR IT Security Goals

Goals Address ANSSI and GDPR compliance as a bi-product of good cybersecurity Consolidated cybersecurity dashboard based on the ANSSI objectives

Requires

Security tools consolidation Unified compliance dashboards Strong out of the box content End-End compliance mapping of security data from the tools

Page 5: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

They started with a Strong Foundation

Relating to their roles

and responsibilitie

s

Managing electronic and

manual records

Technical and organisationa

l measures

Procedures in place

Design and operation of appropriate

controls

Training and

awareness

Records management

Security Requests for personal

data

Data sharing

GDPR

Aud

it ar

eas

Inventory of Assets & Users Hygiene Management (Patches, Versions…) Vulnerability Management Configuration Assessment Process and Vendor controls User rights & Permissions Data Security

Page 6: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Qualys Compliance Apps

Policy Compliance 75%+ technical controls require checking configurations

FIM

PC

SAQ

File Integrity Monitoring GDPR requires tracking the changes on critical file systems

Security Assessment Questionnaire Modern security programs include assessing vendor controls!

6

Page 7: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Policy Compliance

Measure Policies and Controls Continuously Assess the breadth of technologies Report, Inform & Remediate Manage Exceptions

PC

Page 8: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Broad Technology & Control Coverage Best In-class technology and out of the box content coverage

December 6, 2018 Qualys Security Conference, 2018 8

Page 9: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Complete Visibility

Out of the box reporting for ANSSI and GDPR Assessment for Out-of-band Configurations Expanded UDC Support

Cloud Agent Support for OS UDCs Database UDC Windows File Content Command-based UDCs

Auto-remediation for configuration drifts (roadmap)

December 6, 2018 Qualys Security Conference, 2018 9

Page 10: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

PC

Demo

New PC Dashboard & UI

Page 11: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Database User Defined Controls (UDC)

Initial Support: MSSQL, Oracle, MongoDB

Define DB Query (read only), Customizable by DB Version

Set a query to return tabular data to evaluate (which can include evidence)

December 6, 2018 Qualys Security Conference, 2018 11

Page 12: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,
Page 13: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

What They will see in 2019 Unified Compliance Assessment through Security Metrics

Mapping of Data Queries from Qualys Apps to Security Metrics Mapping of ‘Security Metrics’ to Compliance requirements like ANSII, GDPR Result: Single Pane of Glass for Reporting Security & Compliance Metrics

December 6, 2018 Qualys Security Conference, 2018 13

Page 14: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Security Metric Examples

High Severity Vulnerabilities/Patching

FIM Incident Review Expired

Cloud Security Configuration Issues

Expired or Self-Signed Certificates

Vendor Risk – Failed processes

Password strength

December 6, 2018 Qualys Security Conference, 2018 14

Page 15: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Lightweight add-on to VM Broad platform coverage Accurate controls & content Simple assessment workflow Scan remotely or via agent Powered by the Qualys Cloud Platform

Security Configuration Assessment

Assess ALL your assets against CIS With Qualys Security Configuration Assessment

December 6, 2018 Qualys Security Conference, 2018 16

Page 16: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

18QUALYS SECURITY CONFERENCE 2018

Make your Inaccessible, Sensitive Assets visible to your Vulnerability and Compliance Program

Out-of-band Configuration Assessment (OCA)

François BEZARD Technical Account Manager, Post Sales

Page 17: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Sensitive Systems/Regulated Devices Legacy Systems Highly locked down systems Network Appliances Current Options: Manual – screenshots, Ad-hoc scripts Limited software-based support

Use case:Two of the biggest Banks Disconnected/Inaccessible systems to be a part of overall Vulnerability, Risk and Compliance program

December 6, 2018 Qualys Security Conference, 2018 18

Page 18: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Use/create your scripts to collect and push the data Support for Inventory, Policy Compliance and Vulnerability Assessment

Platform creates snapshot and signatures work on this data

Introducing

Out-of-Band Configuration Assessment (OCA), add-on to VM/PC

December 6, 2018 Qualys Security Conference, 2018 19

Page 19: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Configuration Upload Workflow (API/UI) Push the Asset data

Upload Configuration Data

Qualys creates agent-based data snapshot

Report Generation

December 6, 2018 Qualys Security Conference, 2018 20

Page 20: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Technology Support

AS/400 Cisco Meraki Sonic Firewall Fortinet Firewalls Aruba WLC Dell EMC Data Domain Oracle Tape Library

FireEye Appliances BigIP F5 Brocade DCX Switch Acme Packet Net Imperva Firewall Cisco Wireless Lan Controller 7 Cisco UCS Server NetApp OnTap Juniper IVE

V0.9 and v1.0 release December - 2018

Future Priorities

December 6, 2018 Qualys Security Conference, 2018 21

Page 21: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Availability & Roadmap

January 2018 UI-based Data Upload for PC Bulk asset data upload (CSV) Integration with AssetView

1H 2019 Possible SDK route

Expand Platform Coverage CMDB Integration

FIM Integration

December 2018

v.0.9 release for limited customers API-based Asset and Config Data

Upload for PC

February 2019

Extend Support to VM Support OCA for AS400

compliance

December 6, 2018 Qualys Security Conference, 2018 22

Page 22: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

18QUALYS SECURITY CONFERENCE 2018

Log and track file changes across global IT systems.

File Integrity Monitoring

François BEZARD Technical Account Manager, Post Sales

Page 23: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Validating Integrity

Why do organizations need File Integrity Monitoring solutions?

Change control enforcement Compliance & audit requirements Explicit mandates like PCI Security best practices Compromise detection

December 6, 2018 Qualys Security Conference, 2018 24

Page 24: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Qualys File Integrity Monitoring

Real-time detection

Built on the Qualys Cloud Agent

Easy to install, configure and manage

No expensive infrastructure to deploy

FIM

Page 25: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Customer: Retail Distributed network environment that benefits from cloud-based model 20k+ Windows systems Large Linux back end infrastructure on-prem and in the cloud

Goals

Monitor for change control enforcement PCI auditor requirements

Requires

Scalable, cloud-based solution Hands-off management of distributed agents VM+PC+FIM at the Point of Sale Broad Linux platform support

Use Case:

File Integrity Monitoring for PCI

December 6, 2018 Qualys Security Conference, 2018 26

Page 26: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

FIM Challenges

Deciding what depth to monitor Tuning out noise, but not missing important events Scalability of legacy solutions Meeting auditor event review requirements

December 6, 2018 Qualys Security Conference, 2018 27

Page 27: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

What Are Customers Monitoring?

Critical Operating System Binaries OS and Application Configuration Files Content, such as Web source Permissions (such as on Database Stores) Security Data (Logs, Folder Audit Settings) User & Authentication Configurations

December 6, 2018 Qualys Security Conference, 2018 28

Page 28: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Focus for 2019

Simplest tuning in the industry! Secondary Event Filtering and Automated Correlation API access to data Rule-based Alerting Reporting Expanded data collection & whitelisting features Expanded Platform Support

December 6, 2018 Qualys Security Conference, 2018 29

Page 29: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Demo

File Integrity Monitoring

FIM

Page 30: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

FIM Feature Roadmap

* Roadmap items are future looking; timing and specifications may change

Q1 2019 2.1

Incident Management UI & Workflow Improvements

Library Improvements FIM Mgmt API features

External Change Control Integration

Q2 2019 2.2

Process Whitelisting Dashboard Expansion & AssetView Integration

Q4 2018 1.9

Agent Health UI Improvements Tune from Event View

Initial Reporting - Change Incident Report Monitoring Profile Editor Phase II

Late Q4 2018/Early Q1 2019 1.10

Incident List API Incident-Event List API

Event Query API Management Queries API

2.0

Automated Incident Correlation Expand Reporting Basic Notification

Q3 2019 2.3

Show File Text Change Details Windows Registry Change Detection

Monitoring Profile Import/Export Streaming Event API

December 6, 2018 Qualys Security Conference, 2018 31

Page 31: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

18QUALYS SECURITY CONFERENCE 2018

Compliment your Technical security program with the Assessment of Procedural Controls & Vendor Risk

François BEZARD Technical Account Manager, Post Sales

Security Assessment Questionnaire

Page 32: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Assess Procedural Controls with Security Assessment Questionnaire

Cloud-Based Questionnaires Visually design questionnaires

Assign assessment leveraging embedded workflow

Intuitive response

Track using an operational dashboard

Review answers and evidences

SAQ

Page 33: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Dashboards the process deficiencies and risk posed by Internal controls failure

They understand >50% compliance requirements are related to assessing processes and procedures

Important that Respondents find it easy and make the collected data actionable

Need to comply with number of International and regional mandates/standards.

Took 2 hours to rebuild Excel based 76 question assessment using web-based UI and Out-of-box Rich content

Consolidates the Internal procedural control posture with Technical compliance controls

One of the biggest Financial Institutions

Assesses their Internal Procedural and Process controls

December 6, 2018 Qualys Security Conference, 2018 34

Page 34: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Extend the Perimeter to include vendors - security & vulnerability data collection

Vendor Profiling based on the services, Vendor Assessment based on criticality Vendor control data aggregation with Internal security and compliance data Automated workflow, operational dashboards

New-age Vendor Assessment Challenges

December 6, 2018 Qualys Security Conference, 2018 35

Page 35: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Dashboards the risk posed by the highly critical vendors and ranks them per risk

Uses out-of-the-box content, including regional mandates

Easy online workflow for the vendors, receives reminders, alerts and status

Vendors Profiling — Defines Criticality based on Service areas/Cybersecurity domains

Assesses vendors per their risk profile, in a standardized (SIG) manner

Consolidates the vendor control posture with Internal procedural & technical compliance controls

One of the biggest pharmaceutical companies

Assessing their vendor risk through SAQ

December 6, 2018 Qualys Security Conference, 2018 36

Page 36: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Rich Template Library

Industry PCI DSS SAQ A, B, C, D IT for SOX GLBA BASEL 3 (IT) HIPAA HITRUST NERC CIP v5 SWIFT NERC CIP

Popular Standards

ISO 27001-2013 ISMS NIST CSF COBIT 5 FedRAMP COSO ITIL CIS TOP 20 Controls Shared Assessment (SIG) *– vendor assessment

Regional

GDPR Abu Dhabi Info Sec Standards ANSSI (France) MAS IBTRM (Singapore) BSP (Philippines) BSI Germany ISM (Australia) UK Data Protection RBI Guidelines (India) California Privacy** Canada Data Protection 2018**

Technical Services

CSA CAIQ v3.0.1 CSA CCM v3.0.1 Vendor Security for Hosting Service Provider AWS ** Procedural controls for cloud, containers**

!  Includes premium content – Shared Assessments (SIG) !  Use as-is or customize to your needs

December 6, 2018 Qualys Security Conference, 2018 37

Page 37: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

SAQ

Demo

Security Assessment Questionnaire

Page 38: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

SAQ Roadmap

December 6, 2018 Qualys Security Conference, 2018 39

* Roadmap items are future looking; timing and specifications may change

Q4 2018 SAQ Lite – for PCI users

Vendor Risk Management workflows - Vendor Onboarding, Profiling

-  Automated assessment based on Vendor profiles/onboarding

-  Compare vendors based on risk scores -  Dashboards on total Vendor risk/

Trending/Top 5 risky vendors

Q1 2019 Q3 2018

User/Role/Privilege Management Question Bank

Create template from library templates New campaign UI

Risk scoring

Vendor-driven workflows to cater to customers -  Create answer bank,

-  Upload customer required templates -  Match on Keywords

-  Metrics, Dashboards on risk posed to my customers

Page 39: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

Wants to drive the vendor-management project to showcase their good security practices and use the data for contract negotiation

Want to understand the top failing, passing cybersecurity areas/ answers to improve their own internal controls

Costly & resource-intensive to respond and gains no visibility into risk intelligence

Receives 100s of questionnaires from their customers and answers them offline, through spread-sheets

Want to understand What risk they pose to their critical customers

In the world where everyone is a vendor of someone SAQ Feature coming up in Q1: Answer bank Technology company wants to understand Risk posed to the customers

December 6, 2018 Qualys Security Conference, 2018 40

Page 40: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

SAQ

Demo

Security Assessment Questionnaire

Page 41: Qualys Compliance Solutions · Large Linux back end infrastructure on-prem and in the cloud Goals Monitor for change control enforcement PCI auditor requirements Requires Scalable,

18QUALYS SECURITY CONFERENCE 2018

Thank You

François BEZARD [email protected]